Action not permitted
Modal body text goes here.
cve-2016-4998
Vulnerability from cvelistv5
Published
2016-07-03 21:00
Modified
2024-08-06 00:46
Severity ?
EPSS score ?
Summary
The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "USN-3017-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3017-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "USN-3017-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3017-3" }, { "name": "RHSA-2016:1847", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html" }, { "name": "openSUSE-SU-2016:2184", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "USN-3018-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3018-2" }, { "name": "USN-3017-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3017-2" }, { "name": "RHSA-2016:1875", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html" }, { "name": "USN-3019-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3019-1" }, { "name": "DSA-3607", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "USN-3016-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3016-2" }, { "name": "USN-3016-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3016-1" }, { "name": "[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/24/5" }, { "name": "USN-3018-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3018-1" }, { "name": "1036171", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036171" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "RHSA-2016:1883", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1883.html" }, { "name": "SUSE-SU-2016:2105", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "USN-3016-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3016-3" }, { "name": "RHSA-2017:0036", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0036.html" }, { "name": "USN-3016-4", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3016-4" }, { "name": "91451", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91451" }, { "name": "USN-3020-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3020-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "USN-3017-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3017-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "USN-3017-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3017-3" }, { "name": "RHSA-2016:1847", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html" }, { "name": "openSUSE-SU-2016:2184", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "USN-3018-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3018-2" }, { "name": "USN-3017-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3017-2" }, { "name": "RHSA-2016:1875", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html" }, { "name": "USN-3019-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3019-1" }, { "name": "DSA-3607", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "USN-3016-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3016-2" }, { "name": "USN-3016-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3016-1" }, { "name": "[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/24/5" }, { "name": "USN-3018-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3018-1" }, { "name": "1036171", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036171" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "RHSA-2016:1883", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1883.html" }, { "name": "SUSE-SU-2016:2105", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "USN-3016-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3016-3" }, { "name": "RHSA-2017:0036", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0036.html" }, { "name": "USN-3016-4", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3016-4" }, { "name": "91451", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91451" }, { "name": "USN-3020-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3020-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-4998", "datePublished": "2016-07-03T21:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-4998\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-07-03T21:59:17.167\",\"lastModified\":\"2023-02-12T23:22:41.237\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de setsockopt IPT_SO_SET_REPLACEIPT_SO_SET_REPLACE en el subsistema de netfilter en el kernel de Linux en versiones anteriores a 4.6 permite a usuarios locales provocar una denegaci\u00f3n de servicio (lectura fuera de l\u00edmites) o posiblemente obtener informaci\u00f3n sensible de la memoria din\u00e1mica del kernel aprovechando el acceso root en el contenedor para proporcionar un valor de desplazamiento manipulado que lleva a cruzar un conjunto de reglas de un l\u00edmite blob.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":5.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":7.8,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.5.5\",\"matchCriteriaId\":\"2870CD78-709E-4894-8CE7-147FD70F4070\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E88A537F-F4D0-46B9-9E37-965233C2A355\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1847.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1875.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1883.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0036.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3607\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/06/24/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/91451\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1036171\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3016-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3016-2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3016-3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3016-4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3017-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3017-2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3017-3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3018-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3018-2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3019-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3020-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1349886\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2016_1875
Vulnerability from csaf_redhat
Published
2016-09-15 07:39
Modified
2024-11-05 19:27
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
The kernel-rt packages have been upgraded to the kernel-3.10.0-327.36.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1366538)
Security Fix(es):
* A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important)
* A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important)
* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nThe kernel-rt packages have been upgraded to the kernel-3.10.0-327.36.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1366538)\n\nSecurity Fix(es):\n\n* A security flaw was found in the Linux kernel in the mark_source_chains() function in \"net/ipv4/netfilter/ip_tables.c\". It is possible for a user-supplied \"ipt_entry\" structure to have a large \"next_offset\" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important)\n\n* A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important)\n\n* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1875", "url": "https://access.redhat.com/errata/RHSA-2016:1875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1317383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317383" }, { "category": "external", "summary": "1349722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722" }, { "category": "external", "summary": "1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "external", "summary": "1366538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1366538" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1875.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:27:35+00:00", "generator": { "date": "2024-11-05T19:27:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1875", "initial_release_date": "2016-09-15T07:39:21+00:00", "revision_history": [ { "date": "2016-09-15T07:39:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-15T07:39:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:27:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-327.36.1.rt56.237.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.36.1.rt56.237.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "product": { "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "product_id": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.1.rt56.237.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3134", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1317383" } ], "notes": [ { "category": "description", "text": "A security flaw was found in the Linux kernel in the mark_source_chains() function in \"net/ipv4/netfilter/ip_tables.c\". It is possible for a user-supplied \"ipt_entry\" structure to have a large \"next_offset\" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: missing bounds check in ipt_entry structure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6. This issue is not currently planned to be addressed in future updates, as user namespaces which the flaw affects are not supported in these products. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3134" }, { "category": "external", "summary": "RHBZ#1317383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3134", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3134" } ], "release_date": "2016-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:39:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1875" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: missing bounds check in ipt_entry structure" }, { "cve": "CVE-2016-4997", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349722" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: compat IPT_SO_SET_REPLACE setsockopt", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7, MRG-2 and realtime and will be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4997" }, { "category": "external", "summary": "RHBZ#1349722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4997", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4997" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4997", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4997" } ], "release_date": "2016-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:39:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1875" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: compat IPT_SO_SET_REPLACE setsockopt" }, { "cve": "CVE-2016-4998", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349886" } ], "notes": [ { "category": "description", "text": "An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4998" }, { "category": "external", "summary": "RHBZ#1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4998", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998" } ], "release_date": "2016-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:39:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1875" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt" }, { "acknowledgments": [ { "names": [ "CAI Qian" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6197", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2016-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355650" } ], "notes": [ { "category": "description", "text": "It was found that the unlink and rename functionality in overlayfs did not verify the upper dentry for staleness. A local, unprivileged user could use the rename syscall on overlayfs on top of xfs to panic or crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: overlayfs: missing upper dentry verification before unlink and rename", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not present in the Linux kernel packages as shipped with Red Hat Enterprise Linux versions 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6197" }, { "category": "external", "summary": "RHBZ#1355650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6197", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6197" } ], "release_date": "2016-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:39:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1875" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: overlayfs: missing upper dentry verification before unlink and rename" }, { "acknowledgments": [ { "names": [ "CAI Qian" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6198", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2016-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355654" } ], "notes": [ { "category": "description", "text": "A flaw was found that the vfs_rename() function did not detect hard links on overlayfs. A local, unprivileged user could use the rename syscall on overlayfs on top of xfs to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not present in the Linux kernel packages as shipped with Red Hat Enterprise Linux versions 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6198" }, { "category": "external", "summary": "RHBZ#1355654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6198", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6198" } ], "release_date": "2016-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:39:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1875" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.1.rt56.237.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.1.rt56.237.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.1.rt56.237.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs" } ] }
rhsa-2016_1883
Vulnerability from csaf_redhat
Published
2016-09-14 23:41
Modified
2024-11-05 19:27
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
The kernel-rt packages have been upgraded to version 3.10.0-327.rt56.197, which provides a number of bug fixes over the previous version. (BZ#1366059)
Security Fix(es):
* A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important)
* A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important)
* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nThe kernel-rt packages have been upgraded to version 3.10.0-327.rt56.197, which provides a number of bug fixes over the previous version. (BZ#1366059)\n\nSecurity Fix(es):\n\n* A security flaw was found in the Linux kernel in the mark_source_chains() function in \"net/ipv4/netfilter/ip_tables.c\". It is possible for a user-supplied \"ipt_entry\" structure to have a large \"next_offset\" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important)\n\n* A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important)\n\n* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1883", "url": "https://access.redhat.com/errata/RHSA-2016:1883" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1317383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317383" }, { "category": "external", "summary": "1349722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722" }, { "category": "external", "summary": "1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "external", "summary": "1366059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1366059" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1883.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:27:31+00:00", "generator": { "date": "2024-11-05T19:27:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1883", "initial_release_date": "2016-09-14T23:41:02+00:00", "revision_history": [ { "date": "2016-09-14T23:41:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-14T23:41:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:27:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-327.rt56.197.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.197.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-327.rt56.197.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "product_id": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.197.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3134", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1317383" } ], "notes": [ { "category": "description", "text": "A security flaw was found in the Linux kernel in the mark_source_chains() function in \"net/ipv4/netfilter/ip_tables.c\". It is possible for a user-supplied \"ipt_entry\" structure to have a large \"next_offset\" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: missing bounds check in ipt_entry structure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6. This issue is not currently planned to be addressed in future updates, as user namespaces which the flaw affects are not supported in these products. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3134" }, { "category": "external", "summary": "RHBZ#1317383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3134", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3134" } ], "release_date": "2016-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-14T23:41:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: missing bounds check in ipt_entry structure" }, { "cve": "CVE-2016-4997", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349722" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: compat IPT_SO_SET_REPLACE setsockopt", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7, MRG-2 and realtime and will be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4997" }, { "category": "external", "summary": "RHBZ#1349722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4997", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4997" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4997", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4997" } ], "release_date": "2016-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-14T23:41:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: compat IPT_SO_SET_REPLACE setsockopt" }, { "cve": "CVE-2016-4998", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349886" } ], "notes": [ { "category": "description", "text": "An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4998" }, { "category": "external", "summary": "RHBZ#1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4998", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998" } ], "release_date": "2016-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-14T23:41:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.197.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.197.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.197.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt" } ] }
rhsa-2017_0036
Vulnerability from csaf_redhat
Published
2017-01-10 17:03
Modified
2024-11-05 19:50
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)
* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)
* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate)
Bug Fix(es):
* When parallel NFS returned a file layout, a kernel crash sometimes occurred. This update removes the call to the BUG_ON() function from a code path of a client that returns the file layout. As a result, the kernel no longer crashes in the described situation. (BZ#1385480)
* When a guest virtual machine (VM) on Microsoft Hyper-V was set to crash on a Nonmaskable Interrupt (NMI) that was injected from the host, this VM became unresponsive and did not create the vmcore dump file. This update applies a set of patches to the Virtual Machine Bus kernel driver (hv_vmbus) that fix this bug. As a result, the VM now first creates and saves the vmcore dump file and then reboots. (BZ#1385482)
* From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache occasionally showed incorrect values. This update fixes the DST_NOCOUNT mechanism, and the IPv6 routing cache now shows correct values. (BZ#1391974)
* When using the ixgbe driver and the software Fibre Channel over Ethernet (FCoE) stack, suboptimal performance in some cases occurred on systems with a large number of CPUs. This update fixes the fc_exch_alloc() function to try all the available exchange managers in the list for an available exchange ID. This change avoids failing allocations, which previously led to the host busy status. (BZ#1392818)
* When the vmwgfx kernel module loads, it overrides the boot resolution automatically. Consequently, users were not able to change the resolution by manual setting of the kernel's 'vga=' parameter in the /boot/grub/grub.conf file. This update adds the 'nomodeset' parameter, which can be set in the /boot/grub/grub.conf file. The 'nomodeset' parameter allows the users to prevent the vmwgfx driver from loading. As a result, the setting of the 'vga=' parameter works as expected, in case that vmwgfx does not load. (BZ#1392875)
* When Red Hat Enterprise Linux 6.8 was booted on SMBIOS 3.0 based systems, Desktop Management Interface (DMI) information, which is referenced by several applications, such as NEC server's memory RAS utility, was missing entries in the sysfs virtual file system. This update fixes the underlying source code, and sysfs now shows the DMI information as expected. (BZ#1393464)
* Previously, bonding mode active backup and the propagation of the media access control (MAC) address to a VLAN interface did not work in Red Hat Enterprise Linux 6.8, when the fail_over_mac bonding parameter was set to fail_over_mac=active. With this update, the underlying source code has been fixed so that the VLANs continue inheriting the MAC address of the active physical interface until the VLAN MAC address is explicitly set to any value. As a result, IPv6 EUI64 addresses for the VLAN can reflect any changes to the MAC address of the physical interface, and Duplicate Address Detection (DAD) behaves as expected. (BZ#1396479)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)\n\n* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)\n\n* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate)\n\nBug Fix(es):\n\n* When parallel NFS returned a file layout, a kernel crash sometimes occurred. This update removes the call to the BUG_ON() function from a code path of a client that returns the file layout. As a result, the kernel no longer crashes in the described situation. (BZ#1385480)\n\n* When a guest virtual machine (VM) on Microsoft Hyper-V was set to crash on a Nonmaskable Interrupt (NMI) that was injected from the host, this VM became unresponsive and did not create the vmcore dump file. This update applies a set of patches to the Virtual Machine Bus kernel driver (hv_vmbus) that fix this bug. As a result, the VM now first creates and saves the vmcore dump file and then reboots. (BZ#1385482)\n\n* From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache occasionally showed incorrect values. This update fixes the DST_NOCOUNT mechanism, and the IPv6 routing cache now shows correct values. (BZ#1391974)\n\n* When using the ixgbe driver and the software Fibre Channel over Ethernet (FCoE) stack, suboptimal performance in some cases occurred on systems with a large number of CPUs. This update fixes the fc_exch_alloc() function to try all the available exchange managers in the list for an available exchange ID. This change avoids failing allocations, which previously led to the host busy status. (BZ#1392818)\n\n* When the vmwgfx kernel module loads, it overrides the boot resolution automatically. Consequently, users were not able to change the resolution by manual setting of the kernel\u0027s \u0027vga=\u0027 parameter in the /boot/grub/grub.conf file. This update adds the \u0027nomodeset\u0027 parameter, which can be set in the /boot/grub/grub.conf file. The \u0027nomodeset\u0027 parameter allows the users to prevent the vmwgfx driver from loading. As a result, the setting of the \u0027vga=\u0027 parameter works as expected, in case that vmwgfx does not load. (BZ#1392875)\n\n* When Red Hat Enterprise Linux 6.8 was booted on SMBIOS 3.0 based systems, Desktop Management Interface (DMI) information, which is referenced by several applications, such as NEC server\u0027s memory RAS utility, was missing entries in the sysfs virtual file system. This update fixes the underlying source code, and sysfs now shows the DMI information as expected. (BZ#1393464)\n\n* Previously, bonding mode active backup and the propagation of the media access control (MAC) address to a VLAN interface did not work in Red Hat Enterprise Linux 6.8, when the fail_over_mac bonding parameter was set to fail_over_mac=active. With this update, the underlying source code has been fixed so that the VLANs continue inheriting the MAC address of the active physical interface until the VLAN MAC address is explicitly set to any value. As a result, IPv6 EUI64 addresses for the VLAN can reflect any changes to the MAC address of the physical interface, and Duplicate Address Detection (DAD) behaves as expected. (BZ#1396479)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0036", "url": "https://access.redhat.com/errata/RHSA-2017:0036" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "external", "summary": "1367091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367091" }, { "category": "external", "summary": "1382268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0036.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:50:43+00:00", "generator": { "date": "2024-11-05T19:50:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0036", "initial_release_date": "2017-01-10T17:03:19+00:00", "revision_history": [ { "date": "2017-01-10T17:03:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-10T17:03:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:50:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64", "product_id": "perf-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.1.el6.i686", "product": { "name": "perf-0:2.6.32-642.13.1.el6.i686", "product_id": "perf-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686", "product_id": "python-perf-0:2.6.32-642.13.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-642.13.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-642.13.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-642.13.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-642.13.1.el6.src", "product": { "name": "kernel-0:2.6.32-642.13.1.el6.src", "product_id": "kernel-0:2.6.32-642.13.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x", "product_id": "python-perf-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "perf-0:2.6.32-642.13.1.el6.s390x", "product_id": "perf-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-642.13.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64", "product_id": "perf-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4998", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349886" } ], "notes": [ { "category": "description", "text": "An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4998" }, { "category": "external", "summary": "RHBZ#1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4998", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998" } ], "release_date": "2016-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-10T17:03:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0036" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt" }, { "cve": "CVE-2016-6828", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1367091" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free in tcp_xmit_retransmit_queue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6828" }, { "category": "external", "summary": "RHBZ#1367091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6828", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6828" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6828", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6828" } ], "release_date": "2016-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-10T17:03:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0036" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use after free in tcp_xmit_retransmit_queue" }, { "cve": "CVE-2016-7117", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1382268" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in the recvmmsg exit path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime and may be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7117" }, { "category": "external", "summary": "RHBZ#1382268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7117", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7117" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117" } ], "release_date": "2016-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-10T17:03:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0036" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.1.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.1.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free in the recvmmsg exit path" } ] }
rhsa-2016_1847
Vulnerability from csaf_redhat
Published
2016-09-15 07:38
Modified
2024-11-05 19:27
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important)
* A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important)
* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)
Bug Fix(es):
* In some cases, running the ipmitool command caused a kernel panic due to a race condition in the ipmi message handler. This update fixes the race condition, and the kernel panic no longer occurs in the described scenario. (BZ#1353947)
* Previously, running I/O-intensive operations in some cases caused the system to terminate unexpectedly after a null pointer dereference in the kernel. With this update, a set of patches has been applied to the 3w-9xxx and 3w-sas drivers that fix this bug. As a result, the system no longer crashes in the described scenario. (BZ#1362040)
* Previously, the Stream Control Transmission Protocol (SCTP) sockets did not inherit the SELinux labels properly. As a consequence, the sockets were labeled with the unlabeled_t SELinux type which caused SCTP connections to fail. The underlying source code has been modified, and SCTP connections now works as expected. (BZ#1354302)
* Previously, the bnx2x driver waited for transmission completions when recovering from a parity event, which substantially increased the recovery time. With this update, bnx2x does not wait for transmission completion in the described circumstances. As a result, the recovery of bnx2x after a parity event now takes less time. (BZ#1351972)
Enhancement(s):
* With this update, the audit subsystem enables filtering of processes by name besides filtering by PID. Users can now audit by executable name (with the "-F exe=<path-to-executable>" option), which allows expression of many new audit rules. This functionality can be used to create events when specific applications perform a syscall. (BZ#1345774)
* With this update, the Nonvolatile Memory Express (NVMe) and the multi-queue block layer (blk_mq) have been upgraded to the Linux 4.5 upstream version. Previously, a race condition between timeout and freeing request in blk_mq occurred, which could affect the blk_mq_tag_to_rq() function and consequently a kernel oops could occur. The provided patch fixes this race condition by updating the tags with the active request. The patch simplifies blk_mq_tag_to_rq() and ensures that the two requests are not active at the same time. (BZ#1350352)
* The Hyper-V storage driver (storvsc) has been upgraded from upstream. This update provides moderate performance improvement of I/O operations when using storvscr for certain workloads. (BZ#1360161)
Additional Changes:
Space precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/2592321
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A security flaw was found in the Linux kernel in the mark_source_chains() function in \"net/ipv4/netfilter/ip_tables.c\". It is possible for a user-supplied \"ipt_entry\" structure to have a large \"next_offset\" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important)\n\n* A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important)\n\n* An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)\n\nBug Fix(es):\n\n* In some cases, running the ipmitool command caused a kernel panic due to a race condition in the ipmi message handler. This update fixes the race condition, and the kernel panic no longer occurs in the described scenario. (BZ#1353947)\n\n* Previously, running I/O-intensive operations in some cases caused the system to terminate unexpectedly after a null pointer dereference in the kernel. With this update, a set of patches has been applied to the 3w-9xxx and 3w-sas drivers that fix this bug. As a result, the system no longer crashes in the described scenario. (BZ#1362040)\n\n* Previously, the Stream Control Transmission Protocol (SCTP) sockets did not inherit the SELinux labels properly. As a consequence, the sockets were labeled with the unlabeled_t SELinux type which caused SCTP connections to fail. The underlying source code has been modified, and SCTP connections now works as expected. (BZ#1354302)\n\n* Previously, the bnx2x driver waited for transmission completions when recovering from a parity event, which substantially increased the recovery time. With this update, bnx2x does not wait for transmission completion in the described circumstances. As a result, the recovery of bnx2x after a parity event now takes less time. (BZ#1351972)\n\nEnhancement(s):\n\n* With this update, the audit subsystem enables filtering of processes by name besides filtering by PID. Users can now audit by executable name (with the \"-F exe=\u003cpath-to-executable\u003e\" option), which allows expression of many new audit rules. This functionality can be used to create events when specific applications perform a syscall. (BZ#1345774)\n\n* With this update, the Nonvolatile Memory Express (NVMe) and the multi-queue block layer (blk_mq) have been upgraded to the Linux 4.5 upstream version. Previously, a race condition between timeout and freeing request in blk_mq occurred, which could affect the blk_mq_tag_to_rq() function and consequently a kernel oops could occur. The provided patch fixes this race condition by updating the tags with the active request. The patch simplifies blk_mq_tag_to_rq() and ensures that the two requests are not active at the same time. (BZ#1350352)\n\n* The Hyper-V storage driver (storvsc) has been upgraded from upstream. This update provides moderate performance improvement of I/O operations when using storvscr for certain workloads. (BZ#1360161)\n\nAdditional Changes:\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/2592321", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1847", "url": "https://access.redhat.com/errata/RHSA-2016:1847" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2592321", "url": "https://access.redhat.com/articles/2592321" }, { "category": "external", "summary": "1317383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317383" }, { "category": "external", "summary": "1349722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722" }, { "category": "external", "summary": "1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1847.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:27:38+00:00", "generator": { "date": "2024-11-05T19:27:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1847", "initial_release_date": "2016-09-15T07:38:04+00:00", "revision_history": [ { "date": "2016-09-15T07:38:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-15T07:38:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:27:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64", "product_id": "perf-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le", "product_id": "perf-0:3.10.0-327.36.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64", "product_id": "perf-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.36.1.el7.src", "product": { "name": "kernel-0:3.10.0-327.36.1.el7.src", "product_id": "kernel-0:3.10.0-327.36.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.36.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.36.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "perf-0:3.10.0-327.36.1.el7.s390x", "product_id": "perf-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x", "product_id": "python-perf-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.36.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.36.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3134", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1317383" } ], "notes": [ { "category": "description", "text": "A security flaw was found in the Linux kernel in the mark_source_chains() function in \"net/ipv4/netfilter/ip_tables.c\". It is possible for a user-supplied \"ipt_entry\" structure to have a large \"next_offset\" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: missing bounds check in ipt_entry structure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6. This issue is not currently planned to be addressed in future updates, as user namespaces which the flaw affects are not supported in these products. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3134" }, { "category": "external", "summary": "RHBZ#1317383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3134", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3134" } ], "release_date": "2016-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:38:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1847" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: missing bounds check in ipt_entry structure" }, { "cve": "CVE-2016-4997", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349722" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: compat IPT_SO_SET_REPLACE setsockopt", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7, MRG-2 and realtime and will be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4997" }, { "category": "external", "summary": "RHBZ#1349722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4997", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4997" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4997", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4997" } ], "release_date": "2016-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:38:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1847" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: compat IPT_SO_SET_REPLACE setsockopt" }, { "cve": "CVE-2016-4998", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349886" } ], "notes": [ { "category": "description", "text": "An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4998" }, { "category": "external", "summary": "RHBZ#1349886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4998", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998" } ], "release_date": "2016-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:38:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1847" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt" }, { "acknowledgments": [ { "names": [ "CAI Qian" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6197", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2016-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355650" } ], "notes": [ { "category": "description", "text": "It was found that the unlink and rename functionality in overlayfs did not verify the upper dentry for staleness. A local, unprivileged user could use the rename syscall on overlayfs on top of xfs to panic or crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: overlayfs: missing upper dentry verification before unlink and rename", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not present in the Linux kernel packages as shipped with Red Hat Enterprise Linux versions 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6197" }, { "category": "external", "summary": "RHBZ#1355650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6197", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6197" } ], "release_date": "2016-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:38:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1847" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: overlayfs: missing upper dentry verification before unlink and rename" }, { "acknowledgments": [ { "names": [ "CAI Qian" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6198", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2016-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355654" } ], "notes": [ { "category": "description", "text": "A flaw was found that the vfs_rename() function did not detect hard links on overlayfs. A local, unprivileged user could use the rename syscall on overlayfs on top of xfs to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not present in the Linux kernel packages as shipped with Red Hat Enterprise Linux versions 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6198" }, { "category": "external", "summary": "RHBZ#1355654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6198", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6198" } ], "release_date": "2016-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-15T07:38:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1847" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.1.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.1.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs" } ] }
wid-sec-w-2024-0144
Vulnerability from csaf_certbund
Published
2016-06-26 22:00
Modified
2024-01-17 23:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um seine Privilegien zu erhöhen und um einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen und um einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0144 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2024-0144.json" }, { "category": "self", "summary": "WID-SEC-2024-0144 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0144" }, { "category": "external", "summary": "Meldung auf seclists.org vom 2016-06-26", "url": "http://seclists.org/oss-sec/2016/q2/599" }, { "category": "external", "summary": "vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3020-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3019-1 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3019-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3018-2 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3018-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3018-1 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3018-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3016-1 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3016-4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3017-1 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3017-3/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3017-2 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3017-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3017-1 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3017-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3016-3 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3016-3/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3016-2 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3016-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3016-1 vom 2016-06-28", "url": "http://www.ubuntu.com/usn/usn-3016-1/" }, { "category": "external", "summary": "XEN Security Advisory XSA-171 vom 2016-06-28", "url": "https://www.debian.org/security/2016/dsa-3607" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:1710-1 vom 2016-06-30", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-06/msg00061.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:1709-1 vom 2016-06-30", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-06/msg00060.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:1937-1 vom 2016-08-02", "url": "https://www.suse.com/de-de/support/update/announcement/2016/suse-su-20161937-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:1985-1 vom 2016-08-08", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2018-1 vom 2016-08-09", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2181-1 vom 2016-09-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162181-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2174-1 vom 2016-09-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162174-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2179-1 vom 2016-09-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162179-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2180-1 vom 2016-09-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162180-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2178-1 vom 2016-09-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162178-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2177-1 vom 2016-09-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162177-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2105-1 vom 2016-09-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162105-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:1847 vom 2016-09-14", "url": "https://access.redhat.com/errata/RHSA-2016:1847" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:1883 vom 2016-09-14", "url": "https://access.redhat.com/errata/RHSA-2016:1883" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:1875 vom 2016-09-14", "url": "https://access.redhat.com/errata/RHSA-2016:1875" }, { "category": "external", "summary": "Exploit-DB #40435 vom 2016-09-29", "url": "https://www.exploit-db.com/exploits/40435/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2636-1 vom 2016-10-26", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2633-1 vom 2016-10-26", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2632-1 vom 2016-10-26", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2659-1 vom 2016-10-27", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162659-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2658-1 vom 2016-10-27", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162658-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2655-1 vom 2016-10-27", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162655-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2976-1 vom 2016-12-02", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162976-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:3069-1 vom 2016-12-09", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20163069-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:3304-1 vom 2016-12-30", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20163304-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:0036 vom 2017-01-10", "url": "https://access.redhat.com/errata/RHSA-2017:0036" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2017:0036 vom 2017-01-13", "url": "https://lwn.net/Alerts/711554" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:0333-1 vom 2017-01-31", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170333-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:0471-1 vom 2017-02-16", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170471-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3338-1 vom 2017-06-21", "url": "http://www.ubuntu.com/usn/usn-3338-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3338-2 vom 2017-06-29", "url": "http://www.ubuntu.com/usn/usn-3338-2/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:1990-1 vom 2017-07-28", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20171990-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2342-1 vom 2017-09-05", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172342-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3020-1 vom 2024-01-17", "url": "https://tanzu.vmware.com/security/usn-3020-1" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-17T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:57:12.647+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0144", "initial_release_date": "2016-06-26T22:00:00.000+00:00", "revision_history": [ { "date": "2016-06-26T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2016-06-26T22:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2016-06-27T22:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2016-06-27T22:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2016-06-27T22:00:00.000+00:00", "number": "5", "summary": "Version nicht vorhanden" }, { "date": "2016-06-28T22:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2016-06-28T22:00:00.000+00:00", "number": "7", "summary": "Version nicht vorhanden" }, { "date": "2016-06-30T22:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2016-06-30T22:00:00.000+00:00", "number": "9", "summary": "Version nicht vorhanden" }, { "date": "2016-08-02T22:00:00.000+00:00", "number": "10", "summary": "New remediations available" }, { "date": "2016-08-08T22:00:00.000+00:00", "number": "11", "summary": "New remediations available" }, { "date": "2016-08-09T22:00:00.000+00:00", "number": "12", "summary": "New remediations available" }, { "date": "2016-09-04T22:00:00.000+00:00", "number": "13", "summary": "New remediations available" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "14", "summary": "New remediations available" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "15", "summary": "Version nicht vorhanden" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "16", "summary": "Version nicht vorhanden" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "17", "summary": "Version nicht vorhanden" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "18", "summary": "Version nicht vorhanden" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "19", "summary": "Version nicht vorhanden" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "20", "summary": "Version nicht vorhanden" }, { "date": "2016-09-14T22:00:00.000+00:00", "number": "21", "summary": "Version nicht vorhanden" }, { "date": "2016-10-25T22:00:00.000+00:00", "number": "22", "summary": "New remediations available" }, { "date": "2016-10-26T22:00:00.000+00:00", "number": "23", "summary": "New remediations available" }, { "date": "2016-12-04T23:00:00.000+00:00", "number": "24", "summary": "New remediations available" }, { "date": "2016-12-11T23:00:00.000+00:00", "number": "25", "summary": "New remediations available" }, { "date": "2017-01-01T23:00:00.000+00:00", "number": "26", "summary": "New remediations available" }, { "date": "2017-01-10T23:00:00.000+00:00", "number": "27", "summary": "New remediations available" }, { "date": "2017-01-15T23:00:00.000+00:00", "number": "28", "summary": "New remediations available" }, { "date": "2017-01-15T23:00:00.000+00:00", "number": "29", "summary": "Version nicht vorhanden" }, { "date": "2017-01-30T23:00:00.000+00:00", "number": "30", "summary": "New remediations available" }, { "date": "2017-02-15T23:00:00.000+00:00", "number": "31", "summary": "New remediations available" }, { "date": "2017-06-21T22:00:00.000+00:00", "number": "32", "summary": "New remediations available" }, { "date": "2017-06-29T22:00:00.000+00:00", "number": "33", "summary": "New remediations available" }, { "date": "2017-07-30T22:00:00.000+00:00", "number": "34", "summary": "New remediations available" }, { "date": "2017-09-04T22:00:00.000+00:00", "number": "35", "summary": "New remediations available" }, { "date": "2024-01-17T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "36" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS 6", "product": { "name": "Open Source CentOS 6", "product_id": "160056", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:6" } } }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003c 3.14.73", "product": { "name": "Open Source Linux Kernel \u003c 3.14.73", "product_id": "T007917", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:3.14.73" } } }, { "category": "product_name", "name": "Open Source Linux Kernel \u003c 4.4.14", "product": { "name": "Open Source Linux Kernel \u003c 4.4.14", "product_id": "T007918", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.4.14" } } }, { "category": "product_name", "name": "Open Source Linux Kernel \u003c 4.6.3", "product": { "name": "Open Source Linux Kernel \u003c 4.6.3", "product_id": "T007919", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.6.3" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7", "product": { "name": "Red Hat Enterprise Linux 7", "product_id": "T007578", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise MRG 2.5", "product": { "name": "Red Hat Enterprise MRG 2.5", "product_id": "266755", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2.5" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "131442", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:10.04:-:lts" } } }, { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4997", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Linux Kernel im Zusammenhang mit compat_setsockopt(). Ein angemeldeter, lokaler Angreifer kann diese Schwachstelle nutzen, um aus einem Container compat_setsockopt() aufzurufen und dadurch seine Rechte zu erh\u00f6hen." } ], "product_status": { "known_affected": [ "131442", "266755", "T007578", "2951", "T002207", "T000126", "160056", "T004914" ] }, "release_date": "2016-06-26T22:00:00Z", "title": "CVE-2016-4997" }, { "cve": "CVE-2016-4998", "notes": [ { "category": "description", "text": "Es existiert eine Denial of Service Schwachstelle in Linux Kernel. Ein angemeldeter, lokaler Angreifer kann diese Schwachstelle nutzen, um einen Zugriff au\u00dferhalb des eigenen Heapbereichs zu erwzingen und dadurch das System zum Absturz zu bringen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T000126", "T004914" ] }, "release_date": "2016-06-26T22:00:00Z", "title": "CVE-2016-4998" } ] }
ghsa-j87m-7c2j-m929
Vulnerability from github
Published
2022-05-13 01:29
Modified
2022-05-13 01:29
Severity ?
Details
The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.
{ "affected": [], "aliases": [ "CVE-2016-4998" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-07-03T21:59:00Z", "severity": "HIGH" }, "details": "The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.", "id": "GHSA-j87m-7c2j-m929", "modified": "2022-05-13T01:29:28Z", "published": "2022-05-13T01:29:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4998" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1847" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1875" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1883" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:0036" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-4998" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1883.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0036.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3607" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/06/24/5" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91451" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036171" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3016-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3016-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3016-3" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3016-4" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3017-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3017-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3017-3" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3018-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3018-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3019-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3020-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2016-4998
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-4998", "description": "The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.", "id": "GSD-2016-4998", "references": [ "https://www.suse.com/security/cve/CVE-2016-4998.html", "https://www.debian.org/security/2016/dsa-3607", "https://access.redhat.com/errata/RHSA-2017:0036", "https://access.redhat.com/errata/RHSA-2016:1883", "https://access.redhat.com/errata/RHSA-2016:1875", "https://access.redhat.com/errata/RHSA-2016:1847", "https://ubuntu.com/security/CVE-2016-4998", "https://advisories.mageia.org/CVE-2016-4998.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-4998.html", "https://linux.oracle.com/cve/CVE-2016-4998.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-4998" ], "details": "The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.", "id": "GSD-2016-4998", "modified": "2023-12-13T01:21:18.541172Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4998", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.debian.org/security/2016/dsa-3607", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1847.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1875.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1883.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1883.html" }, { "name": "http://www.openwall.com/lists/oss-security/2016/06/24/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/06/24/5" }, { "name": "http://www.securityfocus.com/bid/91451", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/91451" }, { "name": "http://www.securitytracker.com/id/1036171", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1036171" }, { "name": "http://www.ubuntu.com/usn/USN-3016-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3016-1" }, { "name": "http://www.ubuntu.com/usn/USN-3016-2", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3016-2" }, { "name": "http://www.ubuntu.com/usn/USN-3016-3", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3016-3" }, { "name": "http://www.ubuntu.com/usn/USN-3016-4", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3016-4" }, { "name": "http://www.ubuntu.com/usn/USN-3017-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3017-1" }, { "name": "http://www.ubuntu.com/usn/USN-3017-2", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3017-2" }, { "name": "http://www.ubuntu.com/usn/USN-3017-3", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3017-3" }, { "name": "http://www.ubuntu.com/usn/USN-3018-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3018-1" }, { "name": "http://www.ubuntu.com/usn/USN-3018-2", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3018-2" }, { "name": "http://www.ubuntu.com/usn/USN-3019-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3019-1" }, { "name": "http://www.ubuntu.com/usn/USN-3020-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-3020-1" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-0036.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-0036.html" }, { "name": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.5.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4998" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2016/06/24/5" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886" }, { "name": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91", "refsource": "CONFIRM", "tags": [], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91" }, { "name": "USN-3017-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3017-2" }, { "name": "USN-3018-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3018-2" }, { "name": "USN-3016-4", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3016-4" }, { "name": "USN-3016-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3016-1" }, { "name": "USN-3016-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3016-2" }, { "name": "USN-3016-3", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3016-3" }, { "name": "USN-3018-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3018-1" }, { "name": "USN-3019-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3019-1" }, { "name": "USN-3017-3", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3017-3" }, { "name": "USN-3020-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3020-1" }, { "name": "USN-3017-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3017-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "openSUSE-SU-2016:2184", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" }, { "name": "DSA-3607", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3607" }, { "name": "1036171", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1036171" }, { "name": "SUSE-SU-2016:2105", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html" }, { "name": "91451", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/91451" }, { "name": "RHSA-2017:0036", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0036.html" }, { "name": "RHSA-2016:1883", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1883.html" }, { "name": "RHSA-2016:1875", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html" }, { "name": "RHSA-2016:1847", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 7.8, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.2 } }, "lastModifiedDate": "2023-02-12T23:22Z", "publishedDate": "2016-07-03T21:59Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.